similar to: Winbind and local groups with nss

Displaying 20 results from an estimated 500 matches similar to: "Winbind and local groups with nss"

2011 Sep 13
1
3.5.6: Unable to list group from AD and Strange behavior
Dear I have connected Samba 3.5.6 to an Active Directory server this active Directory store about 1500 users Winbind is unable to retrieve users and failed to retrieve group list. The strange thing is Winbind found 775042106 users when trying to query groups!! How can i solve the issue ? wbinfo --all-domains BUILTIN ONESYS-SAMBA USGPEOPLEFR ASP SMARTPEOPLE USGMCFR USGPEOPLEAT USGPEOPLEBE
2015 Nov 10
0
How to configure Winbind to use uidNumber and gidNumber
On 10/11/15 13:42, mathias dufresne wrote: > Thank you for this quick answer Louis. > > On DC: > > On DC I had to add one line to have winbind retrieving uidNumber AD field > rather than having Winbind chosing some random UID for my users. > This line is: > > idmap_ldb:use rfc2307 = yes > > as explained in https://wiki.samba.org/index.php/Setting_up_RFC2307_in_AD
2004 Mar 27
0
Avoiding users change permissions
Hi, I finally set up samba 3 with ads, and acl support and everything works just great. The server is an AMD Duron 1200Mhz, 256Mb 266Mhz Ram, 2 ATA100 disks 10 Gb RAID1, 2 ATA133 200Gb RAID1 disks each one master on a separate ide port. Forgive my english, it's my 17th consecutive hour at work and I'm pretty tired. This server, that it's going to replace a win2k box, it's a
2015 Nov 12
0
How to configure Winbind to use uidNumber and gidNumber
2015-11-11 7:52 GMT+01:00 Michael Adam <obnox at samba.org>: > On 2015-11-10 at 13:57 +0000, Rowland Penny wrote: > > On 10/11/15 13:42, mathias dufresne wrote: > > >Thank you for this quick answer Louis. > > > > > >On DC: > > > > > >On DC I had to add one line to have winbind retrieving uidNumber AD > field > > >rather than
2013 Nov 06
0
mod_auth_ntlm_winbind SSO
Hello We are trying to implement SSO with mod_auth_ntlm_winbind. We followed the instructions on [1], but have the issue that users can not authenticate with web browsers. In addition to that document we did the following extra steps: - chown root:winbind /var/lib/samba/winbindd_privileged/ - apache user (vagrant) is in group winbind - net setauthuser -U vagrant - smb.conf has: winbind use
2015 Nov 10
2
How to configure Winbind to use uidNumber and gidNumber
Thank you for this quick answer Louis. On DC: On DC I had to add one line to have winbind retrieving uidNumber AD field rather than having Winbind chosing some random UID for my users. This line is: idmap_ldb:use rfc2307 = yes as explained in https://wiki.samba.org/index.php/Setting_up_RFC2307_in_AD That's a start. Unfortunately winbind is still giving my users GID number set to 100,
2004 Jul 27
0
PANIC: internal error; winbind daemon (3.0.4) crashes
Hello, I'm using samba 3.0.4, compiled with Kerberos 1.3.1-7, in an W2k3 ADS environment and Kerberos and the Winbind daemon are used for authentication. While checking a winbindd.log file I saw the following PANIC internal error: winbindd.log ========= [2004/07/21 12:15:00, 1] nsswitch/winbindd_group.c:winbindd_getgroups(1032) user 'root' does not exist [2004/07/21 12:15:00, 1]
2015 Jun 20
0
Samba 3 AD Member Server Strangeness
On 19/06/15 21:39, Brian.Huffman at dupont.com wrote: > All, > > I'm trying to configure a Samba 3 AD member server including winbind. I'm on RHEL 6.6, so I'm using Samba version 3.6.23. > > Here's my configuration: > [global] > log level = 3 winbind:10 > workgroup = ABC > server string = LV37 > netbios name = LV37
2005 Apr 25
1
wbinfo -t fails but other wbinfo and getent items work.
Problem: wbinfo -t fails. As long as it fails, I am unable to map sids to Group Names. I need this functionality for my application. I can use just about everyother function of wbinfo at least partially... Distro: Debian woody. Packages: ii samba 3.0.11-0woody1 a LanManager-like file and printer server fo ii samba-common 3.0.11-0woody1 Samba common files used by both the server a
2015 Jun 22
0
Samba 3 AD Member Server Strangeness
On 22/06/15 13:55, Brian.Huffman at dupont.com wrote: > On , June 20, 2015 5:10 AM, Rowland Penny wrote: >> On 19/06/15 21:39, Brian.Huffman at dupont.com wrote: >>> All, >>> >>> I'm trying to configure a Samba 3 AD member server including winbind. I'm >> on RHEL 6.6, so I'm using Samba version 3.6.23. >>> Here's my configuration:
2015 May 18
0
Getent Group dont'work
On 18/05/15 11:57, Tomasz B?asiak wrote: > /Hi > / > /sometimes 'getent group <domain group> is OK, but///sometimes is wrong. > > // > //Then I restart windind and for 5-10 minut is OK and//the situation is repeated > > Sorry for my English > /// // > / > / > > > > > />>Know problem, does 'getent group <a domain
2004 May 10
0
"user 'root' does not exist" in winbindd.log after upgrade from 3.0.2a to 3.0.3
Dear list, After the upgrade from 3.0.2a to 3.0.3 I see in my winbindd.log file all the time "user 'root' does not exist" messages. I didn't get these messages with my 3.0.2a samba setup, but after the upgrade to 3.0.3 it is flooding my winbindd.log file, sometimes I get this message every minute in my log file. winbindd.log ========== [2004/05/10 00:01:00, 1]
2015 May 18
1
Getent group don't work
Hi Oracle Linux Server client with Samba 3.6.23 (file server) joined to the Samba4 AD domain. ---------------- smb.conf [global] #--authconfig--start-line-- netbios name = FS server string = "GSDAD Fileserver" workgroup = GSDAD realm = AD.GSD.LAN security = ads winbind use default domain = yes idmap config * : backend = rid idmap config * : range =
2012 May 14
2
idmap_ad partially stopped working after upgrading Samba from 3.4.3 to 3.6.3
Dear list, upgrading from SLES11 SP1 to SLES11 SP2, I upgraded Samba from 3.4.3 to 3.6.3. I was successfully using idmap_ad to authenticate users but after the upgrade it stopped working and users are not seen by the OS. Obviously the users I want to see on the Linux server have all RFC2307 attributes populated and are seen by all other SLES11 SP1 servers. I checked everything (I know) from the
2015 Nov 11
4
How to configure Winbind to use uidNumber and gidNumber
On 2015-11-10 at 13:57 +0000, Rowland Penny wrote: > On 10/11/15 13:42, mathias dufresne wrote: > >Thank you for this quick answer Louis. > > > >On DC: > > > >On DC I had to add one line to have winbind retrieving uidNumber AD field > >rather than having Winbind chosing some random UID for my users. > >This line is: > > > >idmap_ldb:use
2015 Jun 19
2
Samba 3 AD Member Server Strangeness
All, I'm trying to configure a Samba 3 AD member server including winbind. I'm on RHEL 6.6, so I'm using Samba version 3.6.23. Here's my configuration: [global] log level = 3 winbind:10 workgroup = ABC server string = LV37 netbios name = LV37 idmap config *:backend = tdb idmap config *:range = 2000-9999 idmap config
2015 Jun 22
0
Samba 3 AD Member Server Strangeness
On 22/06/15 14:26, Brian.Huffman at dupont.com wrote: > On Monday, June 22, 2015 9:15 AM ,Rowland Penny wrote: >> On 22/06/15 13:55, Brian.Huffman at dupont.com wrote: >>> On , June 20, 2015 5:10 AM, Rowland Penny wrote: >>>> On 19/06/15 21:39, Brian.Huffman at dupont.com wrote: >>>>> All, >>>>> >>>>> I'm trying to
2005 Jun 16
0
repeating 'lp' group lookup.
hello. i have configured samba 3.0.14a for sharing users homes with winbind authenticate. winbind works fine, but i cannot start smbd. it just hatled on startup with following messages: -------- [2005/06/16 12:04:10, 4] param/loadparm.c:lp_load(3938) pm_process() returned Yes [2005/06/16 12:04:10, 3] param/loadparm.c:lp_add_ipc(2401) adding IPC service [2005/06/16 12:04:10, 3]
2016 Apr 18
0
FW: Domain member seems to work, wbinfo -u not (update4)
On 18/04/16 12:52, L.P.H. van Belle wrote: > Ok. I've done the following, any samba dev, please read below. > > Looks to me some bug in librpc/ndr/ndr.c > > But im not a coder.. so please have a look. > > > > > > Environment. > > Debian Jessie, samba 4.2.10 (debian) > > > > I remove my proxy2 server from the domain, cleared up the AD.
2016 Apr 20
1
Ubuntu 14.04 samba update
I added log level = 10 log file = /var/log/samba/%m.log to my smb.conf in the logs when I run wbinfo -u I get [2016/04/20 08:24:15.864222, 3, pid=19397, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:237(winbindd_domain_info) [19441]: domain_info [SUBDOMAIN] [2016/04/20 08:24:15.864238, 10, pid=19397, effective(0, 0), real(0, 0), class=winbind]